Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Wireless Sensor Networks Under the Random Pairwise Key Predistribution Scheme: Can Resiliency Be Achieved With Small Key Rings?

Published: 01 December 2016 Publication History

Abstract

We investigate the resiliency of wireless sensor networks against sensor capture attacks when the network uses the random pairwise key distribution scheme of Chan et al. We present conditions on the model parameters so that the network is: 1 unassailable and 2 unsplittable, both with high probability, as the number \(n\) of sensor nodes becomes large. Both notions are defined against an adversary who has unlimited computing resources and full knowledge of the network topology, but can only capture a negligible fraction \(on\) of sensors. We also show that the number of cryptographic keys needed to ensure unassailability and unsplittability under the pairwise key predistribution scheme is an order of magnitude smaller than it is under the key predistribution scheme of Eschenauer and Gligor.

References

[1]
B. Bollobás, Random Graphs (Cambridge Studies in Advanced Mathematics), 2nd ed. Cambridge, U.K.: Cambridge Univ. Press, 2001.
[2]
S. A. Çamtepe and B. Yener, "Key distribution mechanisms for wireless sensor networks: A survey," Dept. Comput. Sci., Rensselaer Polytech. Inst., Troy, NY, USA, Tech. Rep. TR-05-07, Mar. 2005.
[3]
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in Proc. IEEE Symp. Secur. Privacy (SP), Oakland, CA, USA, May 2003, pp. 197-213.
[4]
R. Di Pietro, L. V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan, "Redoubtable sensor networks," ACM Trans. Inf. Syst. Secur., vol. 11, no. 3, pp. 1-22, Mar. 2008.
[5]
W. Du, J. Deng, Y. S. Han, and P. K. Varshney, "A pairwise key pre-distribution scheme for wireless sensor networks," in Proc. 10th ACM Conf. Comput. Commun. Secur. (CCS), Washington, DC, USA, Oct. 2003, pp. 42-51.
[6]
D. P. Dubhashi and A. Panconesi, Concentration of Measure for the Analysis of Randomized Algorithms. New York, NY, USA: Cambridge Univ. Press, 2009.
[7]
L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proc. 9th ACM Conf. Comput. Commun. Secur. (CCS), Washington, DC, USA, Nov. 2002, pp. 41-47.
[8]
T. I. Fenner and A. M. Frieze, "On the connectivity of random m-orientable graphs and digraphs," Combinatorica, vol. 2, no. 4, pp. 347-359, Dec. 1982.
[9]
W. Hoeffding, "Probability inequalities for sums of bounded random variables," J. Amer. Statist. Assoc., vol. 58, no. 301, pp. 13-30, 1963.
[10]
S. Janson, T. Łuczak, and A. Rucinski, Random Graphs (Wiley-Interscience Series in Discrete Mathematics and Optimization). New York, NY, USA: Wiley, 2000.
[11]
K. Joag-Dev and F. Proschan, "Negative association of random variables with applications," Ann. Statist., vol. 11, no. 1, pp. 286-295, Mar. 1983.
[12]
A. Mei, A. Panconesi, and J. Radhakrishnan, "Unassailable sensor networks," in Proc. SecureComm, Istanbul, Turkey, Sep. 2008, Art. ID 26.
[13]
M. Penrose, Random Geometric Graphs (Oxford Studies in Probability 5). New York, NY, USA: Oxford Univ. Press, 2003.
[14]
A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks," Commun. ACM, vol. 47, no. 6, pp. 53-57, Jun. 2004.
[15]
T. K. Philips, D. F. Towsley, and J. K. Wolf, "On the diameter of a class of random graphs," IEEE Trans. Inf. Theory, vol. 36, no. 2, pp. 285-288, Mar. 1990.
[16]
S. M. Ross, Stochastic Processes. New York, NY, USA: Wiley, 1984.
[17]
D.-M. Sun and B. He, "Review of key management mechanisms in wireless sensor networks," Acta Autom. Sin., vol. 32, no. 6, pp. 900-906, Nov. 2006.
[18]
Y. Wang, G. Attebury, and B. Ramamurthy, "A survey of security issues in wireless sensor networks," IEEE Commun. Surveys Tuts., vol. 8, no. 2, pp. 2-23, Feb. 2006.
[19]
Y. Xiao et al., "A survey of key management schemes in wireless sensor networks," Comput. Commun., vol. 30, nos. 11-12, pp. 2314-2341, Sep. 2007.
[20]
O. Yagan, "Random graph modeling of key distribution schemes in wireless sensor networks," Ph.D. dissertation, Dept. Elect. Comput. Eng., Univ. Maryland, College Park, MD, USA, Jun. 2011.
[21]
O. Yagan, "Performance of the Eschenauer-Gligor key distribution scheme under an ON/OFF channel," IEEE Trans. Inf. Theory, vol. 58, no. 6, pp. 3821-3835, Jun. 2012.
[22]
O. Yagan and A. M. Makowski, "On the gradual deployment of random pairwise key distribution schemes," in Proc. 9th Int. Symp. Modeling Optim. Mobile, Ad Hoc, Wireless Netw. (WiOpt), Princeton, NJ, USA, May 2011, pp. 257-264.
[23]
O. Yagan and A. M. Makowski, "On the resiliency of sensor networks under the pairwise key distribution scheme," in Proc. 22nd Annu. IEEE Int. Symp. Pers., Indoor Mobile Radio Commun. (PIMRC), Toronto, ON, Canada, Sep. 2011, pp. 1218-1222.
[24]
O. Yagan and A. M. Makowski, "Designing securely connected wireless sensor networks in the presence of unreliable links," in Proc. IEEE Int. Conf. Commun. (ICC), Kyoto, Japan, Jun. 2011, pp. 1-5.
[25]
O. Yagan and A. M. Makowski, "Modeling the pairwise key predistribution scheme in the presence of unreliable links," IEEE Trans. Inf. Theory, vol. 59, no. 3, pp. 1740-1760, Mar. 2013.
[26]
O. Yagan and A. M. Makowski, "Connectivity results for sensor networks under a random pairwise key predistribution scheme," in Proc. IEEE Int. Symp. Inf. Theory (ISIT), Boston, MA, USA, Jul. 2012, pp. 1797-1801.
[27]
O. Yagan and A. M. Makowski, "Zero-one laws for connectivity in random key graphs," IEEE Trans. Inf. Theory, vol. 58, no. 5, pp. 2983-2999, May 2012.
[28]
O. Yagan and A. M. Makowski, "On the scalability of the random pairwise key predistribution scheme: Gradual deployment and key ring sizes," Perform. Eval., vol. 70, nos. 7-8, pp. 493-512, Jul. 2013.
[29]
O. Yagan and A. M. Makowski, "On the connectivity of sensor networks under random pairwise key predistribution," IEEE Trans. Inf. Theory, vol. 59, no. 9, pp. 5754-5762, Sep. 2013.
[30]
F. Yavuz, J. Zhao, O. Yagan, and V. Gligor, "Toward 𝒦-connectivity of the random graph induced by a pairwise key predistribution scheme with unreliable links," IEEE Trans. Inf. Theory, vol. 61, no. 11, pp. 6251-6271, Nov. 2015.

Cited By

View all
  • (2021)On the Connectivity and Giant Component Size of Random K-out Graphs Under Randomly Deleted Nodes2021 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT45174.2021.9518211(2572-2577)Online publication date: 12-Jul-2021
  • (2021)Two-dimensional diagonal layer hash chain based key pre-distribution schemeJournal of Information Security and Applications10.1016/j.jisa.2021.10303863:COnline publication date: 1-Dec-2021
  • (2021)A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT networkWireless Networks10.1007/s11276-021-02629-827:4(3025-3052)Online publication date: 1-May-2021
  • Show More Cited By

Index Terms

  1. Wireless Sensor Networks Under the Random Pairwise Key Predistribution Scheme: Can Resiliency Be Achieved With Small Key Rings?
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image IEEE/ACM Transactions on Networking
    IEEE/ACM Transactions on Networking  Volume 24, Issue 6
    December 2016
    635 pages

    Publisher

    IEEE Press

    Publication History

    Published: 01 December 2016
    Published in TON Volume 24, Issue 6

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)3
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 04 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)On the Connectivity and Giant Component Size of Random K-out Graphs Under Randomly Deleted Nodes2021 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT45174.2021.9518211(2572-2577)Online publication date: 12-Jul-2021
    • (2021)Two-dimensional diagonal layer hash chain based key pre-distribution schemeJournal of Information Security and Applications10.1016/j.jisa.2021.10303863:COnline publication date: 1-Dec-2021
    • (2021)A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT networkWireless Networks10.1007/s11276-021-02629-827:4(3025-3052)Online publication date: 1-May-2021
    • (2019)$k$ -Connectivity of Inhomogeneous Random Key Graphs With Unreliable LinksIEEE Transactions on Information Theory10.1109/TIT.2019.289202965:6(3922-3949)Online publication date: 1-Jun-2019
    • (2017)Probabilistic Key Predistribution in Mobile Networks Resilient to Node-Capture AttacksIEEE Transactions on Information Theory10.1109/TIT.2017.272142463:10(6714-6734)Online publication date: 12-Sep-2017
    • (2017)Connectivity of inhomogeneous random key graphs intersecting inhomogeneous Erdős-Rényi graphs2017 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT.2017.8007064(2920-2924)Online publication date: 25-Jun-2017

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media